-
Notifications
You must be signed in to change notification settings - Fork 6
/
draft-ietf-oauth-v2-threatmodel.xml
3643 lines (2957 loc) · 174 KB
/
draft-ietf-oauth-v2-threatmodel.xml
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
<?xml version="1.0" encoding="US-ASCII"?>
<!DOCTYPE rfc SYSTEM "rfc2629.dtd">
<?rfc toc="yes"?>
<?rfc tocompact="yes"?>
<?rfc tocdepth="4"?>
<?rfc tocindent="yes"?>
<?rfc symrefs="yes"?>
<?rfc sortrefs="yes"?>
<?rfc comments="yes"?>
<?rfc inline="yes"?>
<?rfc compact="yes"?>
<?rfc subcompact="no"?>
<?rfc strict="no"?>
<rfc category="info" docName="draft-ietf-oauth-v2-threatmodel-08"
ipr="trust200902">
<front>
<title abbrev="OAuth 2.0 Security">OAuth 2.0 Threat Model and Security
Considerations</title>
<author fullname="Torsten Lodderstedt" initials="T." role="editor"
surname="Lodderstedt">
<organization>Deutsche Telekom AG</organization>
<address>
<email>[email protected]</email>
</address>
</author>
<author fullname="Mark McGloin" initials="M." surname="McGloin">
<organization>IBM</organization>
<address>
<email>[email protected]</email>
</address>
</author>
<author fullname="Phil Hunt" initials="P." surname="Hunt">
<organization>Oracle Corporation</organization>
<address>
<email>[email protected]</email>
</address>
</author>
<date day="6" month="October" year="2012" />
<area>Security Area</area>
<workgroup>OAuth Working Group</workgroup>
<keyword>security</keyword>
<keyword>oauth 2.0</keyword>
<keyword>threat model</keyword>
<abstract>
<t>This document gives additional security considerations for OAuth,
beyond those in the OAuth 2.0 specification, based on a comprehensive
threat model for the OAuth 2.0 Protocol.</t>
</abstract>
</front>
<middle>
<section title="Introduction">
<t>This document gives additional security considerations for OAuth,
beyond those in the OAuth specification, based on a comprehensive threat
model for the OAuth 2.0 Protocol <xref
target="I-D.ietf-oauth-v2"></xref>. It contains the following
content:<list style="symbols">
<t>Documents any assumptions and scope considered when creating the
threat model.</t>
<t>Describes the security features in-built into the OAuth protocol
and how they are intended to thwart attacks.</t>
<t>Gives a comprehensive threat model for OAuth and describes the
respective counter measures to thwart those threats.</t>
</list>Threats include any intentional attacks on OAuth tokens and
resources protected by OAuth tokens as well as security risks introduced
if the proper security measures are not put in place. Threats are
structured along the lines of the protocol structure to aid development
teams implement each part of the protocol securely. For example all
threats for granting access or all threats for a particular grant type
or all threats for protecting the resource server.</t>
<t>Note: This document cannot assess the probability nor the risk
associated with a particular threat because those aspects strongly
depend on the particular application and deployment OAuth is used to
protect. Similar, impacts are given on a rather abstract level. But the
information given here may serve as a foundation for deployment-specific
threat models. Implementors may refine and detail the abstract threat
model in order to account for the specific properties of their
deployment and to come up with a risk analysis. As this document is
based on the base OAuth 2.0 specification, itdoes not consider proposed
extensions, such as client registration or discovery, many of which are
still under discussion.</t>
</section>
<section title="Overview">
<t></t>
<section title="Scope">
<t>The security considerations document only considers clients bound
to a particular deployment as supported by <xref
target="I-D.ietf-oauth-v2"></xref>. Such deployments have the
following characteristics:</t>
<t><list style="symbols">
<t>Resource server URLs are static and well-known at development
time, authorization server URLs can be static or discovered.</t>
<t>Token scope values (e.g. applicable URLs and methods) are
well-known at development time.</t>
<t>Client registration: Since registration of clients is out of
scope of the current core spec, this document assumes a broad
variety of options from static registration during development
time to dynamic registration at runtime.</t>
</list>The following are considered out of scope :</t>
<t><list style="symbols">
<t>Communication between authorization server and resource
server</t>
<t>Token formats</t>
<t>Except for „Resource Owner Password Credentials“
(see <xref target="I-D.ietf-oauth-v2"></xref>, section 4.3), the
mechanism used by authorization servers to authenticate the
user</t>
<t>Mechanism by which a user obtained an assertion and any
resulting attacks mounted as a result of the assertion being
false.</t>
<t>Clients not bound to a specific deployment: An example could be
a mail client with support for contact list access via the
portable contacts API (see <xref
target="portable-contacts"></xref>). Such clients cannot be
registered upfront with a particular deployment and should
dynamically discover the URLs relevant for the OAuth protocol.</t>
</list></t>
</section>
<section title="Attack Assumptions">
<t>The following assumptions relate to an attacker and resources
available to an attacker:</t>
<t><list style="symbols">
<t>It is assumed the attacker has full access to the network
between the client and authorization servers and the client and
the resource server, respectively. The attacker may eavesdrop on
any communications between those parties. He is not assumed to
have access to communication between authorization and resource
server.</t>
<t>It is assumed an attacker has unlimited resources to mount an
attack.</t>
<t>It is assumed that 2 of the 3 parties involved in the OAuth
protocol may collude to mount an attack against the 3rd party. For
example, the client and authorization server may be under control
of an attacker and collude to trick a user to gain access to
resources.</t>
</list></t>
</section>
<section title="Architectural assumptions">
<t>This section documents the assumptions about the features,
limitations, and design options of the different entities of a OAuth
deployment along with the security-sensitive data-elements managed by
those entity. These assumptions are the foundation of the threat
analysis.</t>
<t>The OAuth protocol leaves deployments with a certain degree of
freedom how to implement and apply the standard. The core
specification defines the core concepts of an authorization server and
a resource server. Both servers can be implemented in the same server
entity, or they may also be different entities. The later is typically
the case for multi-service providers with a single authentication and
authorization system, and are more typical in middleware
architectures.</t>
<section title="Authorization Servers">
<t>The following data elements are stored or accessible on the
authorization server:</t>
<t><list style="symbols">
<t>user names and passwords</t>
<t>client ids and secrets</t>
<t>client-specific refresh tokens</t>
<t>client-specific access tokens (in case of handle-based design
- see <xref target="section_tokens"></xref>)</t>
<t>HTTPS certificate/key</t>
<t>per-authorization process (in case of handle-based design -
<xref target="section_tokens"></xref>): redirect_uri, client_id,
authorization code</t>
</list></t>
</section>
<section title="Resource Server">
<t>The following data elements are stored or accessible on the
resource server:</t>
<t><list style="symbols">
<t>user data (out of scope)</t>
<t>HTTPS certificate/key</t>
<t>authorization server credentials (handle-based design - see
<xref target="section_tokens"></xref>), or</t>
<t>authorization server shared secret/public key
(assertion-based design - see <xref
target="section_tokens"></xref>)</t>
<t>access tokens (per request)</t>
</list> It is assumed that a resource server has no knowledge of
refresh tokens, user passwords, or client secrets.</t>
</section>
<section title="Client">
<t>In OAuth a client is an application making protected resource
requests on behalf of the resource owner and with its authorization.
There are different types of clients with different implementation
and security characteristics, such as web, user-agent-based, and
native applications. A full definition of the different client types
and profiles is given in <xref target="I-D.ietf-oauth-v2"></xref>,
Section 2.1.</t>
<t>The following data elements are stored or accessible on the
client:</t>
<t><list style="symbols">
<t>client id (and client secret or corresponding client
credential)</t>
<t>one or more refresh tokens (persistent) and access tokens
(transient) per end-user or other security-context or delegation
context</t>
<t>trusted CA certificates (HTTPS)</t>
<t>per-authorization process: redirect_uri, authorization
code</t>
</list></t>
</section>
</section>
</section>
<section title="Security Features">
<t>These are some of the security features which have been built into
the OAuth 2.0 protocol to mitigate attacks and security issues.</t>
<section anchor="section_tokens" title="Tokens">
<t>OAuth makes extensive use many kinds of tokens (access tokens,
refresh tokens, authorization codes). The information content of a
token can be represented in two ways as follows:</t>
<t><list style="hanging">
<t hangText="Handle (or artifact)">a reference to some internal
data structure within the authorization server; the internal data
structure contains the attributes of the token, such as user id,
scope, etc. Handles enable simple revocation and do not require
cryptographic mechanisms to protect token content from being
modified. On the other hand, handles require communication between
issuing and consuming entity (e.g. authorization and resource
server) in order to validate the token and obtain token-bound
data. This communication might have an negative impact on
performance and scalability if both entities reside on different
systems. Handles are therefore typically used if the issuing and
consuming entity are the same. A 'handle' token is often referred
to as an 'opaque' token because the resource server does not need
to be able to interpret the token directly, it simply uses the
token.</t>
<t hangText="Assertions (aka self-contained token)">a parseable
token. An assertion typically has a duration, has an audience, and
is digitally signed in order to ensure data integrity and origin
authentication. It contains information about the user and the
client. Examples of assertion formats are SAML assertions <xref
target="OASIS.saml-core-2.0-os"> </xref> and Kerberos tickets
<xref target="RFC4120"></xref>. Assertions can typically directly
be validated and used by a resource server without interactions
with the authorization server. This results in better performance
and scalability in deployment where issuing and consuming entity
reside on different systems. Implementing token revocation is more
difficult with assertions than with handles.</t>
</list>Tokens can be used in two ways to invoke requests on resource
servers as follows:</t>
<t><list style="hanging">
<t hangText="bearer token">A 'bearer token' is a token that can be
used by any client who has received the token (e.g. <xref
target="I-D.ietf-oauth-v2-bearer"></xref>). Because mere
possession is enough to use the token it is important that
communication between end-points be secured to ensure that only
authorized end-points may capture the token. The bearer token is
convenient to client applications as it does not require them to
do anything to use them (such as a proof of identity). Bearer
tokens have similar characteristics to web single-sign-on (SSO)
cookies used in browsers.</t>
<t hangText="proof token">A 'proof token' is a token that can only
be used by a specific client. Each use of the token, requires the
client to perform some action that proves that it is the
authorized user of the token. Examples of this are MAC tokens,
which require the client to digitally sign the resource request
with a secret corresponding to the particular token send with the
request (e.g.<xref
target="I-D.ietf-oauth-v2-http-mac"></xref>).</t>
</list></t>
<section title="Scope">
<t>A Scope represents the access authorization associated with a
particular token with respect to resource servers, resources and
methods on those resources. Scopes are the OAuth way to explicitly
manage the power associated with an access token. A scope can be
controlled by the authorization server and/or the end-user in order
to limit access to resources for OAuth clients these parties deem
less secure or trustworthy. Optionally, the client can request the
scope to apply to the token but only for lesser scope than would
otherwise be granted, e.g. to reduce the potential impact if this
token is sent over non secure channels. A scope is typically
complemented by a restriction on a token's lifetime.</t>
</section>
<section title="Limited Access Token Lifetime">
<t>The protocol parameter expires_in allows an authorization server
(based on its policies or on behalf of the end-user) to limit the
lifetime of an access token and to pass this information to the
client. This mechanism can be used to issue short-living tokens to
OAuth clients the authorization server deems less secure or where
sending tokens over non secure channels.</t>
</section>
</section>
<section title="Access Token">
<t>An access token is used by a client to access a resource. Access
tokens typically have short life-spans (minutes or hours) that cover
typical session lifetimes. An access token may be refreshed through
the use of a refresh token. The short lifespan of an access token in
combination with the usage of refresh tokens enables the possibility
of passive revocation of access authorization on the expiry of the
current access token.</t>
</section>
<section title="Refresh Token">
<t>A refresh token represents a long-lasting authorization of a
certain client to access resources on behalf of a resource owner. Such
tokens are exchanged between client and authorization server, only.
Clients use this kind of token to obtain ("refresh") new access tokens
used for resource server invocations.</t>
<t>A refresh token, coupled with a short access token lifetime, can be
used to grant longer access to resources without involving end user
authorization. This offers an advantage where resource servers and
authorization servers are not the same entity, e.g. in a distributed
environment, as the refresh token is always exchanged at the
authorization server. The authorization server can revoke the refresh
token at any time causing the granted access to be revoked once the
current access token expires. Because of this, a short access token
lifetime is important if timely revocation is a high priority.</t>
<t>The refresh token is also a secret bound to the client identifier
and client instance which originally requested the authorization and
representing the original resource owner grant. This is ensured by the
authorization process as follows:</t>
<t><list style="numbers">
<t>The resource owner and user-agent safely deliver the
authorization code to the client instance in first place.</t>
<t>The client uses it immediately in secure transport-level
communications to the authorization server and then securely
stores the long-lived refresh token.</t>
<t>The client always uses the refresh token in secure
transport-level communications to the authorization server to get
an access token (and optionally rollover the refresh token).</t>
</list>So as long as the confidentiality of the particular token can
be ensured by the client, a refresh token can also be used as an
alternative means to authenticate the client instance itself..</t>
</section>
<section title="Authorization Code">
<t>An authorization code represents the intermediate result of a
successful end-user authorization process and is used by the client to
obtain access and refresh token. Authorization codes are sent to the
client's redirection URI instead of tokens for two purposes.</t>
<t><list style="numbers">
<t>Browser-based flows expose protocol parameters to potential
attackers via URI query parameters (HTTP referrer), the browser
cache, or log file entries and could be replayed. In order to
reduce this threat, short-lived authorization codes are passed
instead of tokens and exchanged for tokens over a more secure
direct connection between client and authorization server.</t>
<t>It is much simpler to authenticate clients during the direct
request between client and authorization server than in the
context of the indirect authorization request. The latter would
require digital signatures.</t>
</list></t>
</section>
<section title="Redirection URI">
<t>A redirection URI helps to detect malicious clients and prevents
phishing attacks from clients attempting to trick the user into
believing the phisher is the client. The value of the actual
redirection URI used in the authorization request has to be presented
and is verified when an authorization code is exchanged for tokens.
This helps to prevent attacks, where the authorization code is
revealed through redirectors and counterfeit web application clients.
The authorization server should require public clients and
confidential clients using implicit grant type to pre-register their
redirect URIs and validate against the registered redirection URI in
the authorization request.</t>
</section>
<section title="State parameter">
<t>The state parameter is used to link requests and callbacks to
prevent Cross-Site Request Forgery attacks (see <xref
target="section_csrf"></xref>) where an attacker authorizes access to
his own resources and then tricks a users into following a redirect
with the attacker's token. This parameter should bind to the
authenticated state in a user agent and, as per the core OAuth spec,
the user agent must be capable of keeping it in a location accessible
only by the client and user agent, i.e. protected by same-origin
policy.</t>
</section>
<section title="Client Identitifier">
<t>Authentication protocols have typically not taken into account the
identity of the software component acting on behalf of the end-user.
OAuth does this in order to increase the security level in delegated
authorization scenarios and because the client will be able to act
without the user being present.</t>
<t>OAuth uses the client identifier to collate associated request to
the same originator, such as</t>
<t><list style="symbols">
<t>a particular end-user authorization process and the
corresponding request on the token's endpoint to exchange the
authorization code for tokens or</t>
<t>the initial authorization and issuance of a token by an
end-user to a particular client, and subsequent requests by this
client to obtain tokens without user consent (automatic processing
of repeated authorization)</t>
</list>This identifier may also be used by the authorization server
to display relevant registration information to a user when requesting
consent for scope requested by a particular client. The client
identifier may be used to limit the number of request for a particular
client or to charge the client per request. It may furthermore be
useful to differentiate access by different clients, e.g. in server
log files.</t>
<t>OAuth defines two client types, confidential and public, based on
their ability to authenticate with the authorization server (i.e.
ability to maintain the confidentiality of their client credentials).
Confidential clients are capable of maintaining the confidentiality of
client credentials (i.e. a client secret associated with the client
identifier) or capable of secure client authentication using other
means, such as a client assertion (e.g. SAML) or key cryptography. The
latter is considered more secure.</t>
<t>The authorization server should determine whether the client is
capable of keeping its secret confidential or using secure
authentication. Alternatively, the end-user can verify the identity of
the client, e.g. by only installing trusted applications.The
redicrection URI can be used to prevent delivering credentials to a
counterfeit client after obtaining end-user authorization in some
cases, but can't be used to verify the client identifier.</t>
<t>Clients can be categorized as follows based on the client type,
profile (e.g. native vs. web application - see <xref
target="I-D.ietf-oauth-v2"></xref>, Section 9) and deployment
model:</t>
<t><list style="hanging">
<t
hangText="Deployment-independent client_id with pre-registered redirect_uri and without client_secret">Such
an identifier is used by multiple installations of the same
software package. The identifier of such a client can only be
validated with the help of the end-user. This is a viable option
for native applications in order to identify the client for the
purpose of displaying meta information about the client to the
user and to differentiate clients in log files. Revocation of the
rights associated with such a client identifier will affect ALL
deployments of the respective software.</t>
<t
hangText="Deployment-independent client_id with pre-registered redirect_uri and with client_secret">This
is an option for native applications only, since web application
would require different redirect URIs. This category is not
advisable because the client secret cannot be protected
appropriately (see <xref target="ObtainClientSecrets"></xref>).
Due to its security weaknesses, such client identities have the
same trust level as deployment-independent clients without secret.
Revocation will affect ALL deployments.</t>
<t
hangText="Deployment-specific client_id with pre-registered redirect_uri and with client_secret">The
client registration process ensures the validation of the client's
properties, such as redirection URI, website URL, web site name,
contacts. Such a client identifier can be utilized for all
relevant use cases cited above. This level can be achieved for web
applications in combination with a manual or user-bound
registration process. Achieving this level for native applications
is much more difficult. Either the installation of the application
is conducted by an administrator, who validates the client's
authenticity, or the process from validating the application to
the installation of the application on the device and the creation
of the client credentials is controlled end-to-end by a single
entity (e.g. application market provider). Revocation will affect
a single deployment only.</t>
<t
hangText="Deployment-specific client_id with client_secret without validated properties">Such
a client can be recognized by the authorization server in
transactions with subsequent requests (e.g. authorization and
token issuance, refresh token issuance and access token
refreshment). The authorization server cannot assure any property
of the client to end-users. Automatic processing of
re-authorizations could be allowed as well. Such client
credentials can be generated automatically without any validation
of client properties, which makes it another option especially for
native applications. Revocation will affect a single deployment
only.</t>
</list></t>
</section>
</section>
<section title="Threat Model">
<t>This section gives a comprehensive threat model of OAuth 2.0. Threats
are grouped first by attacks directed against an OAuth component, which
are client, authorization server, and resource server. Subsequently,
they are grouped by flow, e.g. obtain token or access protected
resources. Every countermeasure description refers to a detailed
description in <xref target="security_considerations"></xref>.</t>
<section title="Clients">
<t>This section describes possible threats directed to OAuth
clients.</t>
<section anchor="ObtainClientSecrets"
title="Threat: Obtain Client Secrets">
<t>The attacker could try to get access to the secret of a
particular client in order to:</t>
<t><list style="symbols">
<t>replay its refresh tokens and authorization codes, or</t>
<t>obtain tokens on behalf of the attacked client with the
privileges of that client_id acting as an instance of the
client.</t>
</list>The resulting impact would be:</t>
<t><list style="symbols">
<t>Client authentication of access to authorization server can
be bypassed</t>
<t>Stolen refresh tokens or authorization codes can be
replayed</t>
</list>Depending on the client category, the following attacks
could be utilized to obtain the client secret.</t>
<t><vspace blankLines="1" />Attack: Obtain Secret From Source Code
or Binary:</t>
<t>This applies for all client types. For open source projects,
secrets can be extracted directly from source code in their public
repositories. Secrets can be extracted from application binaries
just as easily when published source is not available to the
attacker. Even if an application takes significant measures to
obfuscate secrets in their application distribution one should
consider that the secret can still be reverse-engineered by anyone
with access to a complete functioning application bundle or
binary.</t>
<t>Countermeasures:</t>
<t><list style="symbols">
<t>Don't issue secrets to public clients or clients with
inappropriate security policy - <xref
target="dont_issue"></xref></t>
<t>Require user consent for public clients- <xref
target="forced_user_consent"></xref></t>
<t>Use deployment-specific client secrets - <xref
target="depl_specific_secretes"></xref></t>
<t>Revoke client secrets - <xref
target="client_secret_revocation"></xref></t>
</list></t>
<t><vspace blankLines="1" />Attack: Obtain a Deployment-Specific
Secret:</t>
<t>An attacker may try to obtain the secret from a client
installation, either from a web site (web server) or a particular
devices (native application).</t>
<t>Countermeasures:</t>
<t><list style="symbols">
<t>Web server: apply standard web server protection measures
(for config files and databases) - <xref
target="std_web"></xref></t>
<t>Native applications: Store secrets in a secure local storage
- <xref target="secure_storage"></xref></t>
<t>Revoke client secrets - <xref
target="client_secret_revocation"></xref></t>
</list></t>
</section>
<section title="Threat: Obtain Refresh Tokens">
<t>Depending on the client type, there are different ways refresh
tokens may be revealed to an attacker. The following sub-sections
give a more detailed description of the different attacks with
respect to different client types and further specialized
countermeasures. Before detailing those threats, here are some
generally applicable countermeasures:</t>
<t><list style="symbols">
<t>The authorization server should validate the client id
associated with the particular refresh token with every refresh
request- <xref target="binding_refresh_client_id"></xref></t>
<t>Limit token scope - <xref target="limit_scope"></xref></t>
<t>Revoke refresh tokens - <xref
target="refresh_revocation"></xref></t>
<t>Revoke client secrets - <xref
target="client_secret_revocation"></xref></t>
<t>Refresh tokens can automatically be replaced in order to
detect unauthorized token usage by another party (Refresh Token
Rotation) - <xref target="refresh_replace"></xref></t>
</list></t>
<t><vspace blankLines="1" />Attack: Obtain Refresh Token from Web
application:</t>
<t>An attacker may obtain the refresh tokens issued to a web
application by way of overcoming the web server's security controls.
Impact: Since a web application manages the user accounts of a
certain site, such an attack would result in an exposure of all
refresh tokens on that site to the attacker.</t>
<t>Countermeasures:</t>
<t><list style="symbols">
<t>Standard web server protection measures - <xref
target="std_web"></xref></t>
<t>Use strong client authentication (e.g. client_assertion /
client_token), so the attacker cannot obtain the client secret
required to exchange the tokens - <xref
target="strong_client_authn"></xref></t>
</list></t>
<t><vspace blankLines="1" />Attack: Obtain Refresh Token from Native
clients:</t>
<t>On native clients, leakage of a refresh token typically affects a
single user, only.</t>
<t>Read from local file system: The attacker could try get file
system access on the device and read the refresh tokens. The
attacker could utilize a malicious application for that purpose.</t>
<t>Countermeasures:</t>
<t><list style="symbols">
<t>Store secrets in a secure storage - <xref
target="secure_storage"></xref></t>
<t>Utilize device lock to prevent unauthorized device access -
<xref target="device_lock"></xref></t>
</list></t>
<t><vspace blankLines="1" />Attack: Steal device:</t>
<t>The host device (e.g. mobile phone) may be stolen. In that case,
the attacker gets access to all applications under the identity of
the legitimate user.</t>
<t>Countermeasures:</t>
<t><list style="symbols">
<t>Utilize device lock to prevent unauthorized device access -
<xref format="default" target="device_lock"></xref></t>
<t>Where a user knows the device has been stolen, they can
revoke the affected tokens - <xref
target="refresh_revocation"></xref></t>
</list></t>
<t><vspace blankLines="1" />Attack: Clone Device:</t>
<t>All device data and applications are copied to another device.
Applications are used as-is on the target device.</t>
<t>Countermeasures:</t>
<t><list style="symbols">
<t>Utilize device lock to prevent unauthorized device access -
<xref format="default" target="device_lock"></xref></t>
<t>Combine refresh token request with device identification -
<xref target="device_id"></xref></t>
<t>Refresh Token Rotation - <xref
target="refresh_replace"></xref></t>
<t>Where a user knows the device has been cloned, they can use
this countermeasure - Refresh Token Revocation - <xref
target="refresh_revocation"></xref></t>
</list></t>
</section>
<section title="Threat: Obtain Access Tokens">
<t>Depending on the client type, there are different ways access
tokens may be revealed to an attacker. Access tokens could be stolen
from the device if the application stores them in a storage, which
is accessible to other applications.</t>
<t>Impact: Where the token is a bearer token and no additional
mechanism is used to identify the client, the attacker can access
all resources associated with the token and its scope.</t>
<t>Countermeasures:</t>
<t><list style="symbols">
<t>Keep access tokens in transient memory and limit grants:
<xref target="access_tokens"></xref></t>
<t>Limit token scope - <xref target="limit_scope"></xref></t>
<t>Keep access tokens in private memory or apply same protection
means as for refresh tokens - <xref
target="refresh_tokens"></xref></t>
<t>Keep access token lifetime short - <xref
target="short_exp_time"></xref></t>
</list></t>
</section>
<section title="Threat: End-user credentials phished using compromised or embedded browser">
<t>A malicious application could attempt to phish end-user passwords
by misusing an embedded browser in the end-user authorization
process, or by presenting its own user-interface instead of allowing
trusted system browser to render the authorization user interface.
By doing so, the usual visual trust mechanisms may be bypassed (e.g.
TLS confirmation, web site mechanisms). By using an embedded or
internal client application user interface, the client application
has access to additional information it should not have access to
(e.g. uid/password).</t>
<t>Impact: If the client application or the communication is
compromised, the user would not be aware and all information in the
authorization exchange could be captured such as username and
password.</t>
<t>Countermeasures:</t>
<t><list style="symbols">
<t>The OAuth flow is designed so that client applications never
need to know user passwords. Client applications should avoid
directly asking users for the their credentials. In addition,
end users could be educated about phishing attacks and best
practices, such as only accessing trusted clients, as OAuth does
not provide any protection against malicious applications and
the end user is solely responsible for the trustworthiness of
any native application installed.</t>
<t>Client applications could be validated prior to publication
in an application market for users to access. That validation is
out of scope for OAuth but could include validating that the
client application handles user authentication in an appropriate
way.</t>
<t>Client developers should not write client applications that
collect authentication information directly from users and
should instead delegate this task to a trusted system component,
e.g. the system-browser.</t>
</list></t>
</section>
<section anchor="open_redirector_client"
title="Threat: Open Redirectors on client">
<t>An open redirector is an endpoint using a parameter to
automatically redirect a user-agent to the location specified by the
parameter value without any validation. If the authorization server
allows the client to register only part of the redirection URI, an
attacker can use an open redirector operated by the client to
construct a redirection URI that will pass the authorization server
validation but will send the authorization code or access token to
an endpoint under the control of the attacker.</t>
<t>Impact: An attacker could gain access to authorization codes or
access tokens</t>
<t>Countermeasure</t>
<t><list style="symbols">
<t>require clients to register full redirection URI <xref
target="val_redirect"></xref></t>
</list></t>
</section>
</section>
<section title="Authorization Endpoint">
<t></t>
<section title="Threat: Password phishing by counterfeit authorization server">
<t>OAuth makes no attempt to verify the authenticity of the
Authorization Server. A hostile party could take advantage of this
by intercepting the Client's requests and returning misleading or
otherwise incorrect responses. This could be achieved using DNS or
ARP spoofing. Wide deployment of OAuth and similar protocols may
cause users to become inured to the practice of being redirected to
websites where they are asked to enter their passwords. If users are
not careful to verify the authenticity of these websites before
entering their credentials, it will be possible for attackers to
exploit this practice to steal Users' passwords.</t>
<t>Countermeasures:</t>
<t><list style="symbols">
<t>Authorization servers should consider such attacks when
developing services based on OAuth, and should require the use
of transport-layer security for any requests where the
authenticity of the authorization server or of request responses
is an issue (see <xref target="server_authn"></xref>).</t>
<t>Authorization servers should attempt to educate Users about
the risks phishing attacks pose, and should provide mechanisms
that make it easy for users to confirm the authenticity of their
sites.</t>
</list></t>
</section>
<section title="Threat: User unintentionally grants too much access scope">
<t>When obtaining end user authorization, the end-user may not
understand the scope of the access being granted and to whom or they
may end up providing a client with access to resources which should
not be permitted.</t>
<t>Countermeasures:</t>
<t><list style="symbols">
<t>Explain the scope (resources and the permissions) the user is
about to grant in an understandable way - <xref
target="informed_decisions"></xref></t>
<t>Narrow scope based on client - When obtaining end user
authorization and where the client requests scope, the
authorization server may want to consider whether to honour that
scope based on the client identifier. That decision is between
the client and authorization server and is outside the scope of
this spec. The authorization server may also want to consider
what scope to grant based on the client type, e.g. providing
lower scope to public clients. - <xref
target="limit_scope"></xref></t>
</list></t>
</section>
<section anchor="mal_client3"
title="Threat: Malicious client obtains existing authorization by fraud">
<t>Authorization servers may wish to automatically process
authorization requests from clients which have been previously
authorized by the user. When the user is redirected to the
authorization server's end-user authorization endpoint to grant
access, the authorization server detects that the user has already
granted access to that particular client. Instead of prompting the
user for approval, the authorization server automatically redirects
the user back to the client.</t>
<t>A malicious client may exploit that feature and try to obtain
such an authorization code instead of the legitimate client.</t>
<t>Countermeasures:</t>
<t><list style="symbols">
<t>Authorization servers should not automatically process repeat
authorizations to public clients unless the client is validated
using a pre-registered redirect URI (<xref
target="val_redirect"></xref> )</t>
<t>Authorization servers can mitigate the risks associated with
automatic processing by limiting the scope of Access Tokens
obtained through automated approvals - <xref
target="limit_scope"></xref></t>
</list></t>
</section>
<section anchor="open_redirector" title="Threat: Open redirector">
<t>An attacker could use the end-user authorization endpoint and the
redirection URI parameter to abuse the authorization server as an
open redirector. An open redirector is an endpoint using a parameter
to automatically redirect a user-agent to the location specified by
the parameter value without any validation.</t>
<t>Impact: An attacker could utilize a user's trust in your
authorization server to launch a phishing attack.</t>
<t>Countermeasure</t>
<t><list style="symbols">
<t>require clients to register full redirection URI <xref
target="val_redirect"></xref></t>
<t>don't redirect to redirection URI, if client identifier or
redirection URI can't be verified <xref
target="val_redirect"></xref></t>
</list></t>
</section>
</section>
<section title="Token endpoint">
<t></t>
<section title="Threat: Eavesdropping access tokens">
<t>Attackers may attempt to eavesdrop access token in transit from
the authorization server to the client.</t>
<t>Impact: The attacker is able to access all resources with the
permissions covered by the scope of the particular access token.</t>
<t>Countermeasures:</t>
<t><list style="symbols">
<t>As per the core OAuth spec, the authorization servers must
ensure that these transmissions are protected using
transport-layer mechanisms such as TLS (see <xref
target="conf_requests"></xref>).</t>
<t>If end-to-end confidentiality cannot be guaranteed, reducing
scope (see <xref target="limit_scope"></xref>) and expiry time
(<xref target="short_exp_time"></xref>) for access tokens can be
used to reduce the damage in case of leaks.</t>
</list></t>
</section>
<section title="Threat: Obtain access tokens from authorization server database">
<t>This threat is applicable if the authorization server stores
access tokens as handles in a database. An attacker may obtain
access tokens from the authorization server's database by gaining
access to the database or launching a SQL injection attack. Impact:
disclosure of all access tokens</t>
<t>Countermeasures:</t>
<t><list style="symbols">
<t>Enforce system security measures - <xref
target="std_sys"></xref></t>
<t>Store access token hashes only - <xref
target="noclear"></xref></t>
<t>Enforce standard SQL injection Countermeasures - <xref
target="std_sql"></xref></t>
</list></t>
</section>
<section title="Threat: Disclosure of client credentials during transmission">
<t>An attacker could attempt to eavesdrop the transmission of client
credentials between client and server during the client
authentication process or during OAuth token requests.</t>
<t>Impact: Revelation of a client credential enabling phishing or
impersonation of a client service.</t>
<t>Countermeasures:</t>
<t><list style="symbols">
<t>The transmission of client credentials must be protected
using transport-layer mechanisms such as TLS (see <xref
target="conf_requests"></xref>).</t>
<t>Alternative authentication means, which do not require to
send plaintext credentials over the wire (e.g. Hash-based
Message Authentication Code)</t>
</list></t>
</section>